DE69832517D1 - METHOD FOR BUILDING A PROTECTED SERVICE CONNECTION IN A TELECOMMUNICATIONS SYSTEM - Google Patents

METHOD FOR BUILDING A PROTECTED SERVICE CONNECTION IN A TELECOMMUNICATIONS SYSTEM

Info

Publication number
DE69832517D1
DE69832517D1 DE69832517T DE69832517T DE69832517D1 DE 69832517 D1 DE69832517 D1 DE 69832517D1 DE 69832517 T DE69832517 T DE 69832517T DE 69832517 T DE69832517 T DE 69832517T DE 69832517 D1 DE69832517 D1 DE 69832517D1
Authority
DE
Germany
Prior art keywords
telecommunication
terminal device
server
connection
telecommunication server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69832517T
Other languages
German (de)
Other versions
DE69832517T2 (en
Inventor
Harri Vatanen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TeliaSonera Finland Oyj
Original Assignee
TeliaSonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TeliaSonera Finland Oyj filed Critical TeliaSonera Finland Oyj
Application granted granted Critical
Publication of DE69832517D1 publication Critical patent/DE69832517D1/en
Publication of DE69832517T2 publication Critical patent/DE69832517T2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Communication Control (AREA)
  • Small-Scale Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

A procedure for setting up a secure service connection in a communication system which includes a first telecommunication network, a first terminal device connected to the first telecommunication network, a second telecommunication network, a second terminal device connected to the second telecommunication network, and a telecommunication server. The first terminal device is connected via a first telecommunication connection to the telecommunication server and the second terminal device is connected to the telecommunication server via a second telecommunication connection. The unique identifying address of the first terminal device and the data needed to verify that the first terminal device is permitted access to the services of the telecommunication server are transmitted to the telecommunication server via the second terminal device and second telecommunication connection, and the data sent by the second terminal device are verified at the telecommunication server. If the first terminal device is determined to have the required right of access to the services of the telecommunication server, the first telecommunication connection from the telecommunication server to the first terminal device is set up based on the successful verification and using the address data received by the telecommunication server.
DE69832517T 1997-06-30 1998-06-18 METHOD FOR BUILDING A PROTECTED SERVICE CONNECTION IN A TELECOMMUNICATIONS SYSTEM Expired - Lifetime DE69832517T2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI972819A FI117366B (en) 1997-06-30 1997-06-30 A method of establishing a secure service connection in a telecommunication system
FI972819 1997-06-30
PCT/FI1998/000532 WO1999001990A2 (en) 1997-06-30 1998-06-18 Procedure for setting up a secure service connection in a telecommunication system

Publications (2)

Publication Number Publication Date
DE69832517D1 true DE69832517D1 (en) 2005-12-29
DE69832517T2 DE69832517T2 (en) 2006-07-27

Family

ID=8549171

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69832517T Expired - Lifetime DE69832517T2 (en) 1997-06-30 1998-06-18 METHOD FOR BUILDING A PROTECTED SERVICE CONNECTION IN A TELECOMMUNICATIONS SYSTEM

Country Status (12)

Country Link
US (1) US6237093B1 (en)
EP (1) EP1027806B1 (en)
JP (1) JP4169795B2 (en)
AT (1) ATE311075T1 (en)
AU (1) AU739814B2 (en)
CA (1) CA2294722C (en)
DE (1) DE69832517T2 (en)
DK (1) DK1027806T3 (en)
FI (1) FI117366B (en)
HK (1) HK1031289A1 (en)
NZ (1) NZ502187A (en)
WO (1) WO1999001990A2 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI105637B (en) * 1997-07-02 2000-09-15 Sonera Oyj A method for managing applications stored on a subscriber identity module
JPH11261731A (en) * 1998-03-13 1999-09-24 Nec Corp Mobile communication system, connection method in the mobile communication system and storage medium with the method written therein
FI982336A0 (en) * 1998-10-27 1998-10-27 Sonera Oy Method and system for performing a service in a telecommunications system
FI108266B (en) * 1999-03-01 2001-12-14 Tecnomen Oy A method and system for controlling a call using a computer connected to the network
WO2000068824A1 (en) * 1999-05-10 2000-11-16 3Com Corporation Method and system for network management
DE19923174C1 (en) * 1999-05-20 2000-11-23 Sonera Smartring Gmbh Confidentiality protected data transmission method converts security parameters used for protecting transmitted data upon transfer of data between terminals in different security regions
FI991614A (en) * 1999-07-15 2001-01-16 Compitel Ab Oy Procedure for authenticating and debiting a user of a data network service
FI19992137A (en) * 1999-10-04 2001-04-05 Sonera Oyj Addressing of the parties in the telecommunications system
FI111763B (en) * 1999-11-04 2003-09-15 Sonera Oyj Property control procedures and systems
ATE367060T1 (en) * 2000-02-21 2007-08-15 E Plus Mobilfunk Gmbh & Co Kg METHOD FOR DETERMINING THE AUTHENTICITY OF THE IDENTITY OF A SERVICE USER AND DEVICE FOR PERFORMING THE METHOD
EP1139630A1 (en) * 2000-03-25 2001-10-04 Schmelling Ludvigsen Jakob A method and a system for ordering services
FI110899B (en) * 2000-06-21 2003-04-15 Sonera Oyj Procedures and systems for data transmission
US7320072B1 (en) 2000-08-28 2008-01-15 Nokia Corporation Method and token for authenticating a control point
DE10051147B4 (en) * 2000-10-16 2005-04-14 Siemens Ag Method for accessing and working in an IP network
JP2002329050A (en) * 2001-04-27 2002-11-15 Fujitsu Ltd Information-providing method and device therefor
DE10125052A1 (en) * 2001-05-14 2002-12-12 Siemens Ag Method for billing services provided in a computer network
US6988147B2 (en) * 2001-05-31 2006-01-17 Openwave Systems Inc. Method of establishing a secure tunnel through a proxy server between a user device and a secure server
US20030003933A1 (en) * 2001-06-27 2003-01-02 Intel Corporation Mobile client for multi-service provider network environment
US7188364B2 (en) * 2001-12-20 2007-03-06 Cranite Systems, Inc. Personal virtual bridged local area networks
US7986937B2 (en) * 2001-12-20 2011-07-26 Microsoft Corporation Public access point
US7120791B2 (en) * 2002-01-25 2006-10-10 Cranite Systems, Inc. Bridged cryptographic VLAN
US7647320B2 (en) * 2002-01-18 2010-01-12 Peoplechart Corporation Patient directed system and method for managing medical information
US8166562B2 (en) * 2002-05-31 2012-04-24 Peoplechart Corporation Method and system for protecting information on a computer system
US7197537B2 (en) * 2002-03-29 2007-03-27 Bellsouth Intellectual Property Corp Remote access and retrieval of electronic files
JP2004032336A (en) * 2002-06-26 2004-01-29 Nec Corp Network connection management system and method therefor
US6934535B2 (en) * 2002-12-02 2005-08-23 Nokia Corporation Privacy protection in a server
FI117181B (en) * 2003-01-31 2006-07-14 Qitec Technology Group Oy A method and system for identifying a user's identity
DE60336393D1 (en) * 2003-09-04 2011-04-28 Harman Becker Automotive Sys Method and system for monitoring service access
US20070239621A1 (en) * 2006-04-11 2007-10-11 Igor Igorevich Stukanov Low cost, secure, convenient, and efficient way to reduce the rate of fraud in financial and communication transaction systems
US20090141036A1 (en) * 2007-12-04 2009-06-04 Akira Shirai Video image display apparatus and buffer management method for video image display apparatus
WO2011106716A1 (en) 2010-02-25 2011-09-01 Secureauth Corporation Security device provisioning
US8892873B1 (en) * 2012-06-07 2014-11-18 Amazon Technologies, Inc. Verification of user communication addresses

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4706275A (en) * 1985-11-13 1987-11-10 Aerotel Ltd. Telephone system
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system
US5598536A (en) 1994-08-09 1997-01-28 Shiva Corporation Apparatus and method for providing remote users with the same unique IP address upon each network access
FI99073C (en) * 1995-06-28 1997-09-25 Finland Telecom Oy Procedure for billing a computer system user as well as a computer system
US5794221A (en) * 1995-07-07 1998-08-11 Egendorf; Andrew Internet billing method
US6061795A (en) * 1995-07-31 2000-05-09 Pinnacle Technology Inc. Network desktop management security system and method
CA2161983A1 (en) * 1995-11-02 1997-05-03 Elias Assad Confidential information transmission bypassing the internet
US6252869B1 (en) 1995-12-29 2001-06-26 At&T Corp. Data network security system and method
GB9613163D0 (en) 1996-06-24 1996-08-28 Northern Telecom Ltd Telecommunications system and method
US6073176A (en) * 1996-07-29 2000-06-06 Cisco Technology, Inc. Dynamic bidding protocol for conducting multilink sessions through different physical termination points
GB2316264B (en) 1996-08-03 2000-07-12 Ibm System and method for controlling data access in a computer network
US6061796A (en) * 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
US6064736A (en) * 1997-09-15 2000-05-16 International Business Machines Corporation Systems, methods and computer program products that use an encrypted session for additional password verification

Also Published As

Publication number Publication date
AU7771798A (en) 1999-01-25
FI972819A0 (en) 1997-06-30
EP1027806A2 (en) 2000-08-16
US6237093B1 (en) 2001-05-22
JP2002511994A (en) 2002-04-16
WO1999001990A2 (en) 1999-01-14
JP4169795B2 (en) 2008-10-22
EP1027806B1 (en) 2005-11-23
CA2294722C (en) 2007-08-21
DE69832517T2 (en) 2006-07-27
NZ502187A (en) 2001-11-30
CA2294722A1 (en) 1999-01-14
ATE311075T1 (en) 2005-12-15
WO1999001990A3 (en) 1999-03-25
FI972819A (en) 1998-12-31
DK1027806T3 (en) 2006-01-30
FI117366B (en) 2006-09-15
AU739814B2 (en) 2001-10-18
HK1031289A1 (en) 2001-06-08

Similar Documents

Publication Publication Date Title
DE69832517D1 (en) METHOD FOR BUILDING A PROTECTED SERVICE CONNECTION IN A TELECOMMUNICATIONS SYSTEM
ATE205002T1 (en) SYSTEM, METHOD AND DEVICE FOR PERFORMING ELECTRONIC PAYMENT IN A TELECOMMUNICATIONS NETWORK
DE69835416D1 (en) METHOD FOR SAFELY CARRYING OUT A TELECOMMUNICATION COMMAND
ATE224628T1 (en) METHOD AND DEVICE FOR CHECKING THE CORRECT AND COMPLETE CREATION OF COMMUNICATIONS DATA SETS IN TELECOMMUNICATIONS SYSTEMS
SE9700895D0 (en) Arrangement, system and method relating to data network access
BR9706560A (en) Process for establishing a data call ending at a subscriber disposition to establish a data call ending at a subscriber and job exchange function equipment
ATE314793T1 (en) METHOD FOR CONTROLLING COMMUNICATIONS AND COMMUNICATION SYSTEM
ATE385584T1 (en) METHOD FOR USING A SERVICE IN A DATA COMMUNICATION SYSTEM AND DATA COMMUNICATION SYSTEM
DE69820241T2 (en) CONNECTING TELECOMMUNICATION SYSTEMS VIA A COMPUTER NETWORK
ATE333199T1 (en) METHOD FOR TRANSMITTING AREA-SPECIFIC INFORMATION IN A TELECOMMUNICATIONS NETWORK
ATE302536T1 (en) METHOD AND ARRANGEMENT FOR CONNECTING SUBSCRIBERS IN SEVERAL TELECOMMUNICATIONS NETWORKS UNDER ONE TELEPHONE NUMBER
NO994222D0 (en) Method and device for connecting a computer to a computer network via a telephone exchange
DK0834238T3 (en) Method and apparatus for transmitting confidential connection establishment and service information between subscriber-side terminals and one or more digital exchanges
DE60038576D1 (en) TELECOMMUNICATION SYSTEM AND METHOD FOR INFORMATION TRANSMISSION BETWEEN A CONTROL UNIT OF AN INTELLIGENT NETWORK AND A TERMINAL
FI961330A0 (en) Method for establishing outgoing connections, main method for establishing outgoing connections, terminal and communication system telecommunication device and communication system
CN101729257A (en) Cable modem and digital certificate updating method thereof
DK1127439T3 (en) Method, system and device for establishing communication between different communication networks
SE9602932D0 (en) Device and method of telecommunications equipment
ATE257305T1 (en) METHOD AND DEVICE FOR SETTING UP AND RELEASING A DATA COMMUNICATIONS STRAIN
ATE257635T1 (en) METHOD FOR DIGITAL DATA TRANSMISSION
ATE330438T1 (en) METHOD FOR EXCHANGING MESSAGES IN A MOBILE COMMUNICATION SYSTEM
SE9801749L (en) Method for intercommunication between different network types

Legal Events

Date Code Title Description
8364 No opposition during term of opposition